Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 04:46

General

  • Target

    db537a09e0185f8b941af6a5d2ceda40.exe

  • Size

    596KB

  • MD5

    db537a09e0185f8b941af6a5d2ceda40

  • SHA1

    8747013070a23b3d9dd386c1baab0cb79cff3786

  • SHA256

    2a111b1a6650ea6e6b369583f8afe1bf8c5bb6164cb12f8e833d0638c1c2deaf

  • SHA512

    1ecd816a35c50ccbb78a3911d517fe292c4ac8431cc54446ffd3136657dc0d1cc793800c5c5bef31cd76847c0c2cf1968c87f68b841a4bd245e1ced7ab3a37c7

  • SSDEEP

    12288:Z48Xz4N3jJuKiMGejML/ldDKdgM/pMp00TIhmP8mWdCcLxUX0M39F+n:ePNT0KR/MqdgMhr6IhmkmWXuEM3Cn

Malware Config

Signatures

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db537a09e0185f8b941af6a5d2ceda40.exe
    "C:\Users\Admin\AppData\Local\Temp\db537a09e0185f8b941af6a5d2ceda40.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1932
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4F7319D5-DF6A-4042-A274-E9D3F1ED7481} S-1-5-21-3691908287-3775019229-3534252667-1000:UOTHCPHQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:7480
    • C:\Users\Admin\AppData\Local\Temp\rwdjzralu.exe
      C:\Users\Admin\AppData\Local\Temp\rwdjzralu.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:7516
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
        "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\rwdjzralu.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rwdjzralu.exe' -Force
        3⤵
        • Drops startup file
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:7608
      • C:\Users\Admin\AppData\Local\Temp\rwdjzralu.exe
        "C:\Users\Admin\AppData\Local\Temp\rwdjzralu.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of AdjustPrivilegeToken
        PID:7648

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rwdjzralu.exe
    Filesize

    26KB

    MD5

    1f90151f3470f316a645a6617534a0be

    SHA1

    80dd3641418ff22c353b2d1f0f4c86990cfdaee1

    SHA256

    aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c

    SHA512

    5609219d6a7ece553032589d9765e7fcf394253fa4df5d64539e231a4350bf9c8b3bfd2ec5ca1904a6584b793f3a174353261e23983f7ac428b7957379eccbcf

  • memory/1932-0-0x0000000074CAE000-0x0000000074CAF000-memory.dmp
    Filesize

    4KB

  • memory/1932-1-0x0000000000DC0000-0x0000000000E5C000-memory.dmp
    Filesize

    624KB

  • memory/1932-2-0x0000000000AA0000-0x0000000000B88000-memory.dmp
    Filesize

    928KB

  • memory/1932-3-0x0000000074CA0000-0x000000007538E000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-4-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-7-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-9-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-11-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-15-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-17-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-21-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-23-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-25-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-19-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-13-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-5-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-54-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-63-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-27-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-29-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-35-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-47-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-55-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-61-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-67-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-65-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-59-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-57-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-51-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-49-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-45-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-43-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-41-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-39-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-37-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-33-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-31-0x0000000000AA0000-0x0000000000B82000-memory.dmp
    Filesize

    904KB

  • memory/1932-2205-0x0000000004750000-0x000000000479C000-memory.dmp
    Filesize

    304KB

  • memory/1932-2204-0x0000000000B90000-0x0000000000BE6000-memory.dmp
    Filesize

    344KB

  • memory/1932-2206-0x00000000050F0000-0x0000000005144000-memory.dmp
    Filesize

    336KB

  • memory/1932-3087-0x0000000074CAE000-0x0000000074CAF000-memory.dmp
    Filesize

    4KB

  • memory/1932-3089-0x0000000074CA0000-0x000000007538E000-memory.dmp
    Filesize

    6.9MB

  • memory/7516-2211-0x0000000074CA0000-0x000000007538E000-memory.dmp
    Filesize

    6.9MB

  • memory/7516-2212-0x0000000000C30000-0x0000000000C3C000-memory.dmp
    Filesize

    48KB

  • memory/7516-2213-0x0000000074CA0000-0x000000007538E000-memory.dmp
    Filesize

    6.9MB

  • memory/7516-2214-0x00000000059F0000-0x0000000005AC4000-memory.dmp
    Filesize

    848KB

  • memory/7516-3085-0x0000000074CA0000-0x000000007538E000-memory.dmp
    Filesize

    6.9MB

  • memory/7648-2231-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/7648-2232-0x0000000000B40000-0x0000000000C06000-memory.dmp
    Filesize

    792KB

  • memory/7648-3086-0x00000000020B0000-0x0000000002106000-memory.dmp
    Filesize

    344KB